Analysis

  • max time kernel
    201s
  • max time network
    212s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 23:00

General

  • Target

    68c4561984307b8845e8ee6994237d3d229f6f136b4781d6a4a575228845f4fe.exe

  • Size

    1.5MB

  • MD5

    515a170bfa87120f130add49b4865f6f

  • SHA1

    38ffdd5df8aaf24baeb62010820a7ebe8ab3ddd0

  • SHA256

    68c4561984307b8845e8ee6994237d3d229f6f136b4781d6a4a575228845f4fe

  • SHA512

    2e3bbbb06634e4aacae7e33c3288427fcb76022c20f82413bd484fa639eeeb219f11225f9cf627bf295bc3143e288249246574632c6cbf28663adc4840a9366e

  • SSDEEP

    24576:7HiXNLJwRvQ8obD+n2hWjMMRg8cvII9hZa7deQpxtfLQEcmrrBGq4IYBWQX3aSdX:G9+2D+n2hW1Rg8c52xDaExrtYBWS3JdX

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68c4561984307b8845e8ee6994237d3d229f6f136b4781d6a4a575228845f4fe.exe
    "C:\Users\Admin\AppData\Local\Temp\68c4561984307b8845e8ee6994237d3d229f6f136b4781d6a4a575228845f4fe.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:632
    • C:\Users\Admin\AppData\Local\Temp\68c4561984307b8845e8ee6994237d3d229f6f136b4781d6a4a575228845f4fe.exe
      C:\Users\Admin\AppData\Local\Temp\68c4561984307b8845e8ee6994237d3d229f6f136b4781d6a4a575228845f4fe.exe
      2⤵
        PID:1248
      • C:\Users\Admin\AppData\Local\Temp\68c4561984307b8845e8ee6994237d3d229f6f136b4781d6a4a575228845f4fe.exe
        C:\Users\Admin\AppData\Local\Temp\68c4561984307b8845e8ee6994237d3d229f6f136b4781d6a4a575228845f4fe.exe
        2⤵
          PID:1344
        • C:\Users\Admin\AppData\Local\Temp\68c4561984307b8845e8ee6994237d3d229f6f136b4781d6a4a575228845f4fe.exe
          C:\Users\Admin\AppData\Local\Temp\68c4561984307b8845e8ee6994237d3d229f6f136b4781d6a4a575228845f4fe.exe
          2⤵
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          PID:852

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/632-64-0x0000000000350000-0x0000000000354000-memory.dmp
        Filesize

        16KB

      • memory/632-54-0x0000000075C31000-0x0000000075C33000-memory.dmp
        Filesize

        8KB

      • memory/852-66-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB

      • memory/852-67-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB

      • memory/852-60-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB

      • memory/852-62-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB

      • memory/852-57-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB

      • memory/852-65-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB

      • memory/852-55-0x00000000001B0000-0x00000000002AA000-memory.dmp
        Filesize

        1000KB

      • memory/852-58-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB

      • memory/852-69-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB

      • memory/852-70-0x00000000004022F8-mapping.dmp
      • memory/852-72-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB

      • memory/852-73-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB

      • memory/852-75-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB

      • memory/852-76-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB

      • memory/852-77-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB

      • memory/852-78-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB